Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 06:17

General

  • Target

    125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe

  • Size

    1.1MB

  • MD5

    d8bbede0a8ec661f6de3d2491c540464

  • SHA1

    7fd1d15716c6d5bbe2ccfa77ac41b60653d1ab57

  • SHA256

    125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac

  • SHA512

    abbeab3f8645d9610d5a4b79f63aa93d3abfc26bfc9e6ea01f612d0b45c1c9c010f94af492b44b2df1c986ca8f4935a9cc3f5ecada358d3574b9152c1210ab30

  • SSDEEP

    24576:5HOlaHILUR9X/oGhmE5EApGfZAuBQfm+t:Mywk53mE5EA8fZ52++

Malware Config

Extracted

Path

C:\info.hta

Ransom Note
<!DOCTYPE HTML PUBLIC '-//W3C//DTD HTML 4.01//EN' 'http://www.w3.org/TR/html4/strict.dtd'> <html> <head> <meta charset='windows-1251'> <title>cartilage</title> <HTA:APPLICATION ICON='msiexec.exe' SINGLEINSTANCE='yes' SysMenu="no"> <script language='JScript'> window.moveTo(50, 50); window.resizeTo(screen.width - 100, screen.height - 100); </script> <style type='text/css'> body { font: 15px Tahoma, sans-serif; margin: 10px; line-height: 25px; background: #C6B5C4; } img { display:inline-block; } .bold { font-weight: bold; } .mark { background: #B5CC8E; padding: 2px 5px; } .header { text-align: center; font-size: 30px; line-height: 50px; font-weight: bold; margin-bottom:20px; } .info { background: #e6ecf2; border-left: 10px solid #B58CB2; } .alert { background: #FFE4E4; border-left: 10px solid #FFA07A; } .private { border: 1px dashed #000; background: #FFFFEF; } .note { height: auto; padding-bottom: 1px; margin: 15px 0; } .note .title { font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; } .note .mark { background: #A2A2B5; } .note ul { margin-top: 0; } .note pre { margin-left: 15px; line-height: 13px; font-size: 13px; } .footer { position:fixed; bottom:0; right:0; text-align: right; } </style> </head> <body> <div class='header'> <img src='data:image/png;base64,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'> <div>All your files have been encrypted!</div> </div> <div class='bold'>All your files have been encrypted due to a security problem with your PC.</div> <div class='bold'>If you want to restore them, write us to the e-mail <span class='mark'>[email protected]</span></div> <div class='bold'>Or write us to the Tox: <span class='mark'>78E21CFF7AA85F713C1530AEF2E74E62830BEE77238F4B0A73E5E3251EAD56427BF9F7A1A074</span></div> <div class='bold'>Write this ID in the title of your message <span class='mark'>134214B0-3483</span></div> <div> You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files. </div> <div class='note info'> <div class='title'>Free decryption as guarantee</div> <ul>Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) </ul> </div> <div class='note info'> <div class='title'>How to obtain Bitcoins</div> <ul> The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. <br><a href='https://localbitcoins.com/buy_bitcoins'>https://localbitcoins.com/buy_bitcoins</a> <br> Also you can find other places to buy Bitcoins and beginners guide here: <br><a href='http://www.coindesk.com/information/how-can-i-buy-bitcoins/'>http://www.coindesk.com/information/how-can-i-buy-bitcoins/</a> </ul> </div> <div class='note alert'> <div class='title'>Attention!</div> <ul> <li>Do not rename encrypted files.</li> <li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li> <li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li> </ul> </div> </body> </html>
Emails

class='mark'>[email protected]</span></div>

URLs

http://www.w3.org/TR/html4/strict.dtd'>

Signatures

  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe
    "C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe
      C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe
        "C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe
          C:\Users\Admin\AppData\Local\Temp\125477aecc33ed5e3e04f0d2154770545b680c19ae1b74bc23de650faede69ac.exe
          4⤵
            PID:2624
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Windows\system32\netsh.exe
            netsh advfirewall set currentprofile state off
            4⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:1828
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:1568
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2224
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1196
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2676
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1964
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:1336
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:1256
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:1260
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:2156
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:2440
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
            PID:1528
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1360
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic shadowcopy delete
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2136
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} bootstatuspolicy ignoreallfailures
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2668
            • C:\Windows\system32\bcdedit.exe
              bcdedit /set {default} recoveryenabled no
              4⤵
              • Modifies boot configuration data using bcdedit
              PID:2948
            • C:\Windows\system32\wbadmin.exe
              wbadmin delete catalog -quiet
              4⤵
              • Deletes backup catalog
              PID:2548
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
      • C:\Windows\system32\wbengine.exe
        "C:\Windows\system32\wbengine.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1728
      • C:\Windows\System32\vdsldr.exe
        C:\Windows\System32\vdsldr.exe -Embedding
        1⤵
          PID:528
        • C:\Windows\System32\vds.exe
          C:\Windows\System32\vds.exe
          1⤵
            PID:200

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\info.hta
            Filesize

            5KB

            MD5

            4df787e38c7dfb6bdbb2631bb5961c17

            SHA1

            0e74e6433b22db378ed811e8b3c6bb20324974d5

            SHA256

            ff993cbfaaf583dca16475354906295525ee2d98bfb13e8b94822b673cbd5bb8

            SHA512

            ba1899b735d5b47e28b15f35e9db58d2b4abc17bcb6bc7741f10666b504afdab953c81989ee2d767fc22462c132457866d95a682fd7198c0dd1e514e3986fb38

          • memory/2600-26-0x000000007370E000-0x000000007370F000-memory.dmp
            Filesize

            4KB

          • memory/2600-28-0x0000000073700000-0x0000000073DEE000-memory.dmp
            Filesize

            6.9MB

          • memory/2600-47-0x0000000073700000-0x0000000073DEE000-memory.dmp
            Filesize

            6.9MB

          • memory/2600-27-0x0000000000E70000-0x0000000000F9C000-memory.dmp
            Filesize

            1.2MB

          • memory/2624-41-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2624-46-0x0000000000401000-0x000000000040A000-memory.dmp
            Filesize

            36KB

          • memory/2776-6-0x0000000000C40000-0x0000000000C8C000-memory.dmp
            Filesize

            304KB

          • memory/2776-5-0x0000000000770000-0x00000000007A4000-memory.dmp
            Filesize

            208KB

          • memory/2776-0-0x00000000746BE000-0x00000000746BF000-memory.dmp
            Filesize

            4KB

          • memory/2776-25-0x00000000746B0000-0x0000000074D9E000-memory.dmp
            Filesize

            6.9MB

          • memory/2776-4-0x00000000006E0000-0x0000000000716000-memory.dmp
            Filesize

            216KB

          • memory/2776-3-0x0000000000330000-0x000000000037E000-memory.dmp
            Filesize

            312KB

          • memory/2776-2-0x00000000746B0000-0x0000000074D9E000-memory.dmp
            Filesize

            6.9MB

          • memory/2776-1-0x0000000000E70000-0x0000000000F9C000-memory.dmp
            Filesize

            1.2MB

          • memory/2832-23-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-81-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-11-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-15-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-9-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-8-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-17-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
            Filesize

            4KB

          • memory/2832-24-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-76-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-82-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-13-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-74-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-63-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-62-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-61-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-60-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-59-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-58-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-290-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB

          • memory/2832-21-0x0000000000400000-0x0000000000413000-memory.dmp
            Filesize

            76KB